Plug a few memory leaks.
[shibboleth/cpp-opensaml.git] / saml / saml2 / metadata / impl / MetadataImpl.cpp
index d2fea81..cc23134 100644 (file)
@@ -1,6 +1,6 @@
 /*
- *  Copyright 2001-2006 Internet2
- * 
+ *  Copyright 2001-2007 Internet2
+ *
  * Licensed under the Apache License, Version 2.0 (the "License");
  * you may not use this file except in compliance with the License.
  * You may obtain a copy of the License at
 
 /**
  * MetadataImpl.cpp
- * 
+ *
  * Implementation classes for SAML 2.0 Assertions schema
  */
 
 #include "internal.h"
 #include "exceptions.h"
 #include "saml2/metadata/Metadata.h"
-#include "saml2/metadata/MetadataKeyInfoIterator.h"
 
 #include <xmltooling/AbstractComplexElement.h>
-#include <xmltooling/AbstractElementProxy.h>
 #include <xmltooling/AbstractSimpleElement.h>
 #include <xmltooling/impl/AnyElement.h>
 #include <xmltooling/io/AbstractXMLObjectMarshaller.h>
@@ -36,6 +34,7 @@
 #include <ctime>
 #include <xercesc/util/XMLUniDefs.hpp>
 
+using namespace samlconstants;
 using namespace opensaml::saml2md;
 using namespace opensaml::saml2;
 using namespace opensaml;
@@ -45,8 +44,6 @@ using namespace xmltooling;
 using namespace std;
 using xmlconstants::XMLSIG_NS;
 using xmlconstants::XML_BOOL_NULL;
-using samlconstants::SAML20_NS;
-using samlconstants::SAML20MD_NS;
 
 #if defined (_MSC_VER)
     #pragma warning( push )
@@ -77,31 +74,31 @@ namespace opensaml {
             void init() {
                 m_Lang=NULL;
             }
-            
+
         protected:
             localizedNameTypeImpl() {
                 init();
             }
-            
+
         public:
             virtual ~localizedNameTypeImpl() {
                 XMLString::release(&m_Lang);
             }
-    
+
             localizedNameTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
                     : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
                 init();
             }
-                
+
             localizedNameTypeImpl(const localizedNameTypeImpl& src)
                     : AbstractXMLObject(src), AbstractSimpleElement(src), AbstractDOMCachingXMLObject(src) {
                 init();
                 setLang(src.getLang());
             }
-            
+
             IMPL_XMLOBJECT_CLONE(localizedNameType);
             IMPL_STRING_ATTRIB(Lang);
-    
+
         protected:
             void marshallAttributes(DOMElement* domElement) const {
                 MARSHALL_STRING_ATTRIB(Lang,LANG,xmlconstants::XML_NS);
@@ -122,31 +119,31 @@ namespace opensaml {
             void init() {
                 m_Lang=NULL;
             }
-            
+
         protected:
             localizedURITypeImpl() {
                 init();
             }
-            
+
         public:
             virtual ~localizedURITypeImpl() {
                 XMLString::release(&m_Lang);
             }
-    
+
             localizedURITypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
                     : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
                 init();
             }
-                
+
             localizedURITypeImpl(const localizedURITypeImpl& src)
                     : AbstractXMLObject(src), AbstractSimpleElement(src), AbstractDOMCachingXMLObject(src) {
                 init();
                 setLang(src.getLang());
             }
-            
+
             IMPL_XMLOBJECT_CLONE(localizedURIType);
             IMPL_STRING_ATTRIB(Lang);
-    
+
         protected:
             void marshallAttributes(DOMElement* domElement) const {
                 MARSHALL_STRING_ATTRIB(Lang,LANG,xmlconstants::XML_NS);
@@ -162,28 +159,28 @@ namespace opensaml {
         {
         public:
             virtual ~OrganizationNameImpl() {}
-    
+
             OrganizationNameImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {}
-                
+
             OrganizationNameImpl(const OrganizationNameImpl& src) : AbstractXMLObject(src), localizedNameTypeImpl(src) {}
-            
+
             IMPL_XMLOBJECT_CLONE(OrganizationName);
             localizedNameType* clonelocalizedNameType() const {
                 return new OrganizationNameImpl(*this);
             }
         };
-               
+
         class SAML_DLLLOCAL OrganizationDisplayNameImpl : public virtual OrganizationDisplayName, public localizedNameTypeImpl
         {
         public:
             virtual ~OrganizationDisplayNameImpl() {}
-    
+
             OrganizationDisplayNameImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {}
-                
+
             OrganizationDisplayNameImpl(const OrganizationDisplayNameImpl& src) : AbstractXMLObject(src), localizedNameTypeImpl(src) {}
-            
+
             IMPL_XMLOBJECT_CLONE(OrganizationDisplayName);
             localizedNameType* clonelocalizedNameType() const {
                 return new OrganizationDisplayNameImpl(*this);
@@ -194,12 +191,12 @@ namespace opensaml {
         {
         public:
             virtual ~OrganizationURLImpl() {}
-    
+
             OrganizationURLImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {}
-                
+
             OrganizationURLImpl(const OrganizationURLImpl& src) : AbstractXMLObject(src), localizedURITypeImpl(src) {}
-            
+
             IMPL_XMLOBJECT_CLONE(OrganizationURL);
             localizedURIType* clonelocalizedURIType() const {
                 return new OrganizationURLImpl(*this);
@@ -210,12 +207,12 @@ namespace opensaml {
         {
         public:
             virtual ~ServiceNameImpl() {}
-    
+
             ServiceNameImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {}
-                
+
             ServiceNameImpl(const ServiceNameImpl& src) : AbstractXMLObject(src), localizedNameTypeImpl(src) {}
-            
+
             IMPL_XMLOBJECT_CLONE(ServiceName);
             localizedNameType* clonelocalizedNameType() const {
                 return new ServiceNameImpl(*this);
@@ -226,12 +223,12 @@ namespace opensaml {
         {
         public:
             virtual ~ServiceDescriptionImpl() {}
-    
+
             ServiceDescriptionImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {}
-                
+
             ServiceDescriptionImpl(const ServiceDescriptionImpl& src) : AbstractXMLObject(src), localizedNameTypeImpl(src) {}
-            
+
             IMPL_XMLOBJECT_CLONE(ServiceDescription);
             localizedNameType* clonelocalizedNameType() const {
                 return new ServiceDescriptionImpl(*this);
@@ -239,38 +236,37 @@ namespace opensaml {
         };
 
         class SAML_DLLLOCAL ExtensionsImpl : public virtual Extensions,
-            public AbstractElementProxy,
+            public AbstractComplexElement,
             public AbstractDOMCachingXMLObject,
             public AbstractXMLObjectMarshaller,
             public AbstractXMLObjectUnmarshaller
         {
         public:
             virtual ~ExtensionsImpl() {}
-    
+
             ExtensionsImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
             }
-                
+
             ExtensionsImpl(const ExtensionsImpl& src)
-                    : AbstractXMLObject(src), AbstractElementProxy(src), AbstractDOMCachingXMLObject(src) {
-                for (list<XMLObject*>::const_iterator i=src.m_children.begin(); i!=src.m_children.end(); i++) {
-                    if (*i) {
-                        getXMLObjects().push_back((*i)->clone());
-                    }
-                }
+                    : AbstractXMLObject(src), AbstractComplexElement(src), AbstractDOMCachingXMLObject(src) {
+                VectorOf(XMLObject) v=getUnknownXMLObjects();
+                for (vector<XMLObject*>::const_iterator i=src.m_UnknownXMLObjects.begin(); i!=src.m_UnknownXMLObjects.end(); ++i)
+                    v.push_back((*i)->clone());
             }
-            
+
             IMPL_XMLOBJECT_CLONE(Extensions);
-    
+            IMPL_XMLOBJECT_CHILDREN(UnknownXMLObject,m_children.end());
+
         protected:
             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
                 // Unknown child.
                 const XMLCh* nsURI=root->getNamespaceURI();
                 if (!XMLString::equals(nsURI,SAML20MD_NS) && nsURI && *nsURI) {
-                    getXMLObjects().push_back(childXMLObject);
+                    getUnknownXMLObjects().push_back(childXMLObject);
                     return;
                 }
-                
+
                 AbstractXMLObjectUnmarshaller::processChildElement(childXMLObject,root);
             }
         };
@@ -284,7 +280,7 @@ namespace opensaml {
         {
             list<XMLObject*>::iterator m_pos_OrganizationDisplayName;
             list<XMLObject*>::iterator m_pos_OrganizationURL;
-            
+
             void init() {
                 m_children.push_back(NULL);
                 m_children.push_back(NULL);
@@ -298,12 +294,12 @@ namespace opensaml {
             }
         public:
             virtual ~OrganizationImpl() {}
-    
+
             OrganizationImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
                 init();
             }
-                
+
             OrganizationImpl(const OrganizationImpl& src)
                     : AbstractXMLObject(src), AbstractComplexElement(src),
                         AbstractAttributeExtensibleXMLObject(src), AbstractDOMCachingXMLObject(src) {
@@ -329,13 +325,13 @@ namespace opensaml {
                     }
                 }
             }
-            
+
             IMPL_XMLOBJECT_CLONE(Organization);
             IMPL_TYPED_CHILD(Extensions);
             IMPL_TYPED_CHILDREN(OrganizationName,m_pos_OrganizationDisplayName);
             IMPL_TYPED_CHILDREN(OrganizationDisplayName,m_pos_OrganizationURL);
             IMPL_TYPED_CHILDREN(OrganizationURL,m_children.end());
-    
+
         protected:
             void marshallAttributes(DOMElement* domElement) const {
                 marshallExtensionAttributes(domElement);
@@ -362,7 +358,7 @@ namespace opensaml {
             public AbstractXMLObjectUnmarshaller
         {
             list<XMLObject*>::iterator m_pos_TelephoneNumber;
-            
+
             void init() {
                 m_ContactType=NULL;
                 m_children.push_back(NULL);
@@ -385,13 +381,15 @@ namespace opensaml {
                 ++m_pos_TelephoneNumber;
             }
         public:
-            virtual ~ContactPersonImpl() {}
-    
+            virtual ~ContactPersonImpl() {
+                XMLString::release(&m_ContactType);
+            }
+
             ContactPersonImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
                 init();
             }
-                
+
             ContactPersonImpl(const ContactPersonImpl& src)
                     : AbstractXMLObject(src), AbstractComplexElement(src),
                         AbstractAttributeExtensibleXMLObject(src), AbstractDOMCachingXMLObject(src) {
@@ -404,7 +402,7 @@ namespace opensaml {
                     setGivenName(src.getGivenName()->cloneGivenName());
                 if (src.getSurName())
                     setSurName(src.getSurName()->cloneSurName());
-                
+
                 VectorOf(EmailAddress) v=getEmailAddresss();
                 for (vector<EmailAddress*>::const_iterator i=src.m_EmailAddresss.begin(); i!=src.m_EmailAddresss.end(); i++) {
                     if (*i) {
@@ -418,7 +416,7 @@ namespace opensaml {
                     }
                 }
             }
-            
+
             IMPL_XMLOBJECT_CLONE(ContactPerson);
             IMPL_STRING_ATTRIB(ContactType);
             IMPL_TYPED_CHILD(Extensions);
@@ -427,7 +425,7 @@ namespace opensaml {
             IMPL_TYPED_CHILD(SurName);
             IMPL_TYPED_CHILDREN(EmailAddress,m_pos_TelephoneNumber);
             IMPL_TYPED_CHILDREN(TelephoneNumber,m_children.end());
-    
+
             void setAttribute(const QName& qualifiedName, const XMLCh* value, bool ID=false) {
                 if (!qualifiedName.hasNamespaceURI()) {
                     if (XMLString::equals(qualifiedName.getLocalPart(),CONTACTTYPE_ATTRIB_NAME)) {
@@ -468,25 +466,25 @@ namespace opensaml {
             void init() {
                 m_Namespace=NULL;
             }
-            
+
         public:
             virtual ~AdditionalMetadataLocationImpl() {
                 XMLString::release(&m_Namespace);
             }
-    
+
             AdditionalMetadataLocationImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
                     : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
                 init();
             }
-                
+
             AdditionalMetadataLocationImpl(const AdditionalMetadataLocationImpl& src)
                     : AbstractXMLObject(src), AbstractSimpleElement(src), AbstractDOMCachingXMLObject(src) {
                 init();
             }
-            
+
             IMPL_XMLOBJECT_CLONE(AdditionalMetadataLocation);
             IMPL_STRING_ATTRIB(Namespace);
-    
+
         protected:
             void marshallAttributes(DOMElement* domElement) const {
                 MARSHALL_STRING_ATTRIB(Namespace,NAMESPACE,NULL);
@@ -514,12 +512,12 @@ namespace opensaml {
             virtual ~KeyDescriptorImpl() {
                 XMLString::release(&m_Use);
             }
-    
+
             KeyDescriptorImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
                 init();
             }
-                
+
             KeyDescriptorImpl(const KeyDescriptorImpl& src)
                     : AbstractXMLObject(src), AbstractComplexElement(src), AbstractDOMCachingXMLObject(src) {
                 init();
@@ -533,12 +531,12 @@ namespace opensaml {
                     }
                 }
             }
-            
+
             IMPL_XMLOBJECT_CLONE(KeyDescriptor);
             IMPL_STRING_ATTRIB(Use);
             IMPL_TYPED_FOREIGN_CHILD(KeyInfo,xmlsignature);
             IMPL_TYPED_FOREIGN_CHILDREN(EncryptionMethod,xmlencryption,m_children.end());
-    
+
         protected:
             void marshallAttributes(DOMElement* domElement) const {
                 MARSHALL_STRING_ATTRIB(Use,USE,NULL);
@@ -557,8 +555,8 @@ namespace opensaml {
         };
 
         class SAML_DLLLOCAL EndpointTypeImpl : public virtual EndpointType,
-            public AbstractElementProxy,
             public AbstractAttributeExtensibleXMLObject,
+            public AbstractComplexElement,
             public AbstractDOMCachingXMLObject,
             public AbstractXMLObjectMarshaller,
             public AbstractXMLObjectUnmarshaller
@@ -566,41 +564,42 @@ namespace opensaml {
             void init() {
                 m_Binding=m_Location=m_ResponseLocation=NULL;
             }
-        
+
         protected:
             EndpointTypeImpl() {
                 init();
             }
-            
+
         public:
             virtual ~EndpointTypeImpl() {
                 XMLString::release(&m_Binding);
                 XMLString::release(&m_Location);
                 XMLString::release(&m_ResponseLocation);
             }
-    
+
             EndpointTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
             }
-                
+
             EndpointTypeImpl(const EndpointTypeImpl& src)
-                    : AbstractXMLObject(src), AbstractElementProxy(src),
-                        AbstractAttributeExtensibleXMLObject(src), AbstractDOMCachingXMLObject(src) {
+                    : AbstractXMLObject(src),
+                        AbstractAttributeExtensibleXMLObject(src),
+                        AbstractComplexElement(src),
+                        AbstractDOMCachingXMLObject(src) {
                 setBinding(src.getBinding());
                 setLocation(src.getLocation());
                 setResponseLocation(src.getResponseLocation());
-                for (list<XMLObject*>::const_iterator i=src.m_children.begin(); i!=src.m_children.end(); i++) {
-                    if (*i) {
-                        getXMLObjects().push_back((*i)->clone());
-                    }
-                }
+                VectorOf(XMLObject) v=getUnknownXMLObjects();
+                for (vector<XMLObject*>::const_iterator i=src.m_UnknownXMLObjects.begin(); i!=src.m_UnknownXMLObjects.end(); ++i)
+                    v.push_back((*i)->clone());
             }
-            
+
             IMPL_XMLOBJECT_CLONE(EndpointType);
             IMPL_STRING_ATTRIB(Binding);
             IMPL_STRING_ATTRIB(Location);
             IMPL_STRING_ATTRIB(ResponseLocation);
-    
+            IMPL_XMLOBJECT_CHILDREN(UnknownXMLObject,m_children.end());
+
             void setAttribute(const QName& qualifiedName, const XMLCh* value, bool ID=false) {
                 if (!qualifiedName.hasNamespaceURI()) {
                     if (XMLString::equals(qualifiedName.getLocalPart(),BINDING_ATTRIB_NAME)) {
@@ -630,7 +629,7 @@ namespace opensaml {
                 // Unknown child.
                 const XMLCh* nsURI=root->getNamespaceURI();
                 if (!XMLString::equals(nsURI,SAML20MD_NS) && nsURI && *nsURI) {
-                    getXMLObjects().push_back(childXMLObject);
+                    getUnknownXMLObjects().push_back(childXMLObject);
                     return;
                 }
                 AbstractXMLObjectUnmarshaller::processChildElement(childXMLObject,root);
@@ -647,7 +646,7 @@ namespace opensaml {
                 m_Index=NULL;
                 m_isDefault=XML_BOOL_NULL;
             }
-        
+
         protected:
             IndexedEndpointTypeImpl() {
                 init();
@@ -656,20 +655,20 @@ namespace opensaml {
             virtual ~IndexedEndpointTypeImpl() {
                 XMLString::release(&m_Index);
             }
-    
+
             IndexedEndpointTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {}
-                
+
             IndexedEndpointTypeImpl(const IndexedEndpointTypeImpl& src) : AbstractXMLObject(src), EndpointTypeImpl(src) {
                 setIndex(src.m_Index);
                 isDefault(src.m_isDefault);
             }
-            
+
             IMPL_XMLOBJECT_CLONE(IndexedEndpointType);
             EndpointType* cloneEndpointType() const {
                 return new IndexedEndpointTypeImpl(*this);
             }
-            
+
             IMPL_INTEGER_ATTRIB(Index);
             IMPL_BOOLEAN_ATTRIB(isDefault);
 
@@ -686,7 +685,7 @@ namespace opensaml {
                 }
                 EndpointTypeImpl::setAttribute(qualifiedName, value, ID);
             }
-        
+
         protected:
             void marshallAttributes(DOMElement* domElement) const {
                 MARSHALL_INTEGER_ATTRIB(Index,INDEX,NULL);
@@ -699,12 +698,12 @@ namespace opensaml {
         {
         public:
             virtual ~ArtifactResolutionServiceImpl() {}
-    
+
             ArtifactResolutionServiceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {}
-                
+
             ArtifactResolutionServiceImpl(const ArtifactResolutionServiceImpl& src) : AbstractXMLObject(src), IndexedEndpointTypeImpl(src) {}
-            
+
             IMPL_XMLOBJECT_CLONE(ArtifactResolutionService);
             IndexedEndpointType* cloneIndexedEndpointType() const {
                 return new ArtifactResolutionServiceImpl(*this);
@@ -718,12 +717,12 @@ namespace opensaml {
         {
         public:
             virtual ~SingleLogoutServiceImpl() {}
-    
+
             SingleLogoutServiceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {}
-                
+
             SingleLogoutServiceImpl(const SingleLogoutServiceImpl& src) : AbstractXMLObject(src), EndpointTypeImpl(src) {}
-            
+
             IMPL_XMLOBJECT_CLONE(SingleLogoutService);
             EndpointType* cloneEndpointType() const {
                 return new SingleLogoutServiceImpl(*this);
@@ -734,12 +733,12 @@ namespace opensaml {
         {
         public:
             virtual ~ManageNameIDServiceImpl() {}
-    
+
             ManageNameIDServiceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {}
-                
+
             ManageNameIDServiceImpl(const ManageNameIDServiceImpl& src) : AbstractXMLObject(src), EndpointTypeImpl(src) {}
-            
+
             IMPL_XMLOBJECT_CLONE(ManageNameIDService);
             EndpointType* cloneEndpointType() const {
                 return new ManageNameIDServiceImpl(*this);
@@ -750,12 +749,12 @@ namespace opensaml {
         {
         public:
             virtual ~SingleSignOnServiceImpl() {}
-    
+
             SingleSignOnServiceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {}
-                
+
             SingleSignOnServiceImpl(const SingleSignOnServiceImpl& src) : AbstractXMLObject(src), EndpointTypeImpl(src) {}
-            
+
             IMPL_XMLOBJECT_CLONE(SingleSignOnService);
             EndpointType* cloneEndpointType() const {
                 return new SingleSignOnServiceImpl(*this);
@@ -766,28 +765,28 @@ namespace opensaml {
         {
         public:
             virtual ~NameIDMappingServiceImpl() {}
-    
+
             NameIDMappingServiceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {}
-                
+
             NameIDMappingServiceImpl(const NameIDMappingServiceImpl& src) : AbstractXMLObject(src), EndpointTypeImpl(src) {}
-            
+
             IMPL_XMLOBJECT_CLONE(NameIDMappingService);
             EndpointType* cloneEndpointType() const {
                 return new NameIDMappingServiceImpl(*this);
             }
         };
-               
+
         class SAML_DLLLOCAL AssertionIDRequestServiceImpl : public virtual AssertionIDRequestService, public EndpointTypeImpl
         {
         public:
             virtual ~AssertionIDRequestServiceImpl() {}
-    
+
             AssertionIDRequestServiceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {}
-                
+
             AssertionIDRequestServiceImpl(const AssertionIDRequestServiceImpl& src) : AbstractXMLObject(src), EndpointTypeImpl(src) {}
-            
+
             IMPL_XMLOBJECT_CLONE(AssertionIDRequestService);
             EndpointType* cloneEndpointType() const {
                 return new AssertionIDRequestServiceImpl(*this);
@@ -798,12 +797,12 @@ namespace opensaml {
         {
         public:
             virtual ~AssertionConsumerServiceImpl() {}
-    
+
             AssertionConsumerServiceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {}
-                
+
             AssertionConsumerServiceImpl(const AssertionConsumerServiceImpl& src) : AbstractXMLObject(src), IndexedEndpointTypeImpl(src) {}
-            
+
             IMPL_XMLOBJECT_CLONE(AssertionConsumerService);
             EndpointType* cloneEndpointType() const {
                 return new AssertionConsumerServiceImpl(*this);
@@ -817,12 +816,12 @@ namespace opensaml {
         {
         public:
             virtual ~AuthnQueryServiceImpl() {}
-    
+
             AuthnQueryServiceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {}
-                
+
             AuthnQueryServiceImpl(const AuthnQueryServiceImpl& src) : AbstractXMLObject(src), EndpointTypeImpl(src) {}
-            
+
             IMPL_XMLOBJECT_CLONE(AuthnQueryService);
             EndpointType* cloneEndpointType() const {
                 return new AuthnQueryServiceImpl(*this);
@@ -833,12 +832,12 @@ namespace opensaml {
         {
         public:
             virtual ~AuthzServiceImpl() {}
-    
+
             AuthzServiceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {}
-                
+
             AuthzServiceImpl(const AuthzServiceImpl& src) : AbstractXMLObject(src), EndpointTypeImpl(src) {}
-            
+
             IMPL_XMLOBJECT_CLONE(AuthzService);
             EndpointType* cloneEndpointType() const {
                 return new AuthzServiceImpl(*this);
@@ -849,12 +848,12 @@ namespace opensaml {
         {
         public:
             virtual ~AttributeServiceImpl() {}
-    
+
             AttributeServiceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {}
-                
+
             AttributeServiceImpl(const AttributeServiceImpl& src) : AbstractXMLObject(src), EndpointTypeImpl(src) {}
-            
+
             IMPL_XMLOBJECT_CLONE(AttributeService);
             EndpointType* cloneEndpointType() const {
                 return new AttributeServiceImpl(*this);
@@ -887,14 +886,14 @@ namespace opensaml {
                 m_pos_ContactPerson=m_pos_Organization;
                 ++m_pos_ContactPerson;
             }
-            
+
         protected:
             list<XMLObject*>::iterator m_pos_ContactPerson;
 
             RoleDescriptorImpl() {
                 init();
             }
-            
+
         public:
             virtual ~RoleDescriptorImpl() {
                 XMLString::release(&m_ID);
@@ -903,12 +902,12 @@ namespace opensaml {
                 delete m_ValidUntil;
                 delete m_CacheDuration;
             }
-    
+
             RoleDescriptorImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
                 init();
             }
-                
+
             RoleDescriptorImpl(const RoleDescriptorImpl& src)
                     : AbstractXMLObject(src), AbstractComplexElement(src),
                         AbstractAttributeExtensibleXMLObject(src), AbstractDOMCachingXMLObject(src) {
@@ -924,7 +923,7 @@ namespace opensaml {
                     setExtensions(src.getExtensions()->cloneExtensions());
                 if (src.getOrganization())
                     setOrganization(src.getOrganization()->cloneOrganization());
-                
+
                 VectorOf(KeyDescriptor) v=getKeyDescriptors();
                 for (vector<KeyDescriptor*>::const_iterator i=src.m_KeyDescriptors.begin(); i!=src.m_KeyDescriptors.end(); i++) {
                     if (*i) {
@@ -948,7 +947,7 @@ namespace opensaml {
             Signature* getSignature() const {
                 return m_Signature;
             }
-            
+
             void setSignature(Signature* sig) {
                 prepareForAssignment(m_Signature,sig);
                 *m_pos_Signature=m_Signature=sig;
@@ -956,35 +955,20 @@ namespace opensaml {
                 if (m_Signature)
                     m_Signature->setContentReference(new opensaml::ContentReference(*this));
             }
-            
-            KeyInfoIterator* getKeyInfoIterator() const {
-                return new MetadataKeyInfoIterator(*this);
-            }
 
-            std::string getName() const {
-                const EntityDescriptor* parent = dynamic_cast<const EntityDescriptor*>(getParent());
-                if (parent) {
-                    char* ch = toUTF8(parent->getEntityID());
-                    if (ch) {
-                        string s(ch);
-                        delete[] ch;
-                        return s;
-                    }
-                }
-                return "";
-            }
-            
             IMPL_ID_ATTRIB(ID);
             IMPL_STRING_ATTRIB(ProtocolSupportEnumeration);
             IMPL_STRING_ATTRIB(ErrorURL);
             IMPL_DATETIME_ATTRIB(ValidUntil,SAMLTIME_MAX);
-            IMPL_DATETIME_ATTRIB(CacheDuration,0);
+            IMPL_DURATION_ATTRIB(CacheDuration,0);
             IMPL_TYPED_CHILD(Extensions);
             IMPL_TYPED_CHILDREN(KeyDescriptor,m_pos_Organization);
             IMPL_TYPED_CHILD(Organization);
             IMPL_TYPED_CHILDREN(ContactPerson,m_pos_ContactPerson);
 
             bool hasSupport(const XMLCh* protocol) const {
+                if (!protocol || !*protocol)
+                    return true;
                 if (m_ProtocolSupportEnumeration) {
                     // Look for first character.
                     unsigned int len=XMLString::stringLen(protocol);
@@ -1015,7 +999,29 @@ namespace opensaml {
                 }
                 return false;
             }
-    
+
+            void addSupport(const XMLCh* protocol) {
+                if (hasSupport(protocol))
+                    return;
+                if (m_ProtocolSupportEnumeration && *m_ProtocolSupportEnumeration) {
+#ifdef HAVE_GOOD_STL
+                    xstring pse(m_ProtocolSupportEnumeration);
+                    pse = pse + chSpace + protocol;
+                    setProtocolSupportEnumeration(pse.c_str());
+#else
+                    auto_ptr_char temp(m_ProtocolSupportEnumeration);
+                    auto_ptr_char temp2(protocol);
+                    string pse(temp.get());
+                    pse = pse + ' ' + temp2.get();
+                    auto_ptr_XMLCh temp3(pse.c_str());
+                    setProtocolSupportEnumeration(temp3.get());
+#endif
+                }
+                else {
+                    setProtocolSupportEnumeration(protocol);
+                }
+            }
+
             void setAttribute(const QName& qualifiedName, const XMLCh* value, bool ID=false) {
                 if (!qualifiedName.hasNamespaceURI()) {
                     if (XMLString::equals(qualifiedName.getLocalPart(),ID_ATTRIB_NAME)) {
@@ -1067,6 +1073,34 @@ namespace opensaml {
             }
         };
 
+        class SAML_DLLLOCAL RoleDescriptorTypeImpl : public virtual RoleDescriptorType, public RoleDescriptorImpl
+        {
+        public:
+            virtual ~RoleDescriptorTypeImpl() {}
+
+            RoleDescriptorTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
+                : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
+            }
+
+            RoleDescriptorTypeImpl(const RoleDescriptorTypeImpl& src) : AbstractXMLObject(src), RoleDescriptorImpl(src) {
+                VectorOf(XMLObject) v=getUnknownXMLObjects();
+                for (vector<XMLObject*>::const_iterator i=src.m_UnknownXMLObjects.begin(); i!=src.m_UnknownXMLObjects.end(); ++i)
+                    v.push_back((*i)->clone());
+            }
+
+            IMPL_XMLOBJECT_CLONE(RoleDescriptorType);
+            RoleDescriptor* cloneRoleDescriptor() const {
+                return new RoleDescriptorTypeImpl(*this);
+            }
+
+            IMPL_XMLOBJECT_CHILDREN(UnknownXMLObject,m_children.end());
+
+        protected:
+            void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
+                getUnknownXMLObjects().push_back(childXMLObject);
+            }
+        };
+
         class SAML_DLLLOCAL SSODescriptorTypeImpl : public virtual SSODescriptorType, public RoleDescriptorImpl
         {
             void init() {
@@ -1083,25 +1117,25 @@ namespace opensaml {
                 m_pos_NameIDFormat=m_pos_ManageNameIDService;
                 ++m_pos_NameIDFormat;
             }
-        
+
         protected:
             list<XMLObject*>::iterator m_pos_ArtifactResolutionService;
             list<XMLObject*>::iterator m_pos_SingleLogoutService;
             list<XMLObject*>::iterator m_pos_ManageNameIDService;
             list<XMLObject*>::iterator m_pos_NameIDFormat;
-            
+
             SSODescriptorTypeImpl() {
                 init();
             }
-        
+
         public:
             virtual ~SSODescriptorTypeImpl() {}
-    
+
             SSODescriptorTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
                 init();
             }
-                
+
             SSODescriptorTypeImpl(const SSODescriptorTypeImpl& src) : AbstractXMLObject(src), RoleDescriptorImpl(src) {
                 init();
                 VectorOf(ArtifactResolutionService) v=getArtifactResolutionServices();
@@ -1129,7 +1163,7 @@ namespace opensaml {
                     }
                 }
             }
-            
+
             IMPL_TYPED_CHILDREN(ArtifactResolutionService,m_pos_ArtifactResolutionService);
             IMPL_TYPED_CHILDREN(SingleLogoutService,m_pos_SingleLogoutService);
             IMPL_TYPED_CHILDREN(ManageNameIDService,m_pos_ManageNameIDService);
@@ -1151,7 +1185,7 @@ namespace opensaml {
             list<XMLObject*>::iterator m_pos_NameIDMappingService;
             list<XMLObject*>::iterator m_pos_AssertionIDRequestService;
             list<XMLObject*>::iterator m_pos_AttributeProfile;
-            
+
             void init() {
                 m_WantAuthnRequestsSigned=XML_BOOL_NULL;
                 m_children.push_back(NULL);
@@ -1167,15 +1201,15 @@ namespace opensaml {
                 m_pos_AttributeProfile=m_pos_AssertionIDRequestService;
                 ++m_pos_AttributeProfile;
             }
-        
+
         public:
             virtual ~IDPSSODescriptorImpl() {}
-    
+
             IDPSSODescriptorImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
                 init();
             }
-                
+
             IDPSSODescriptorImpl(const IDPSSODescriptorImpl& src) : AbstractXMLObject(src), SSODescriptorTypeImpl(src) {
                 init();
                 WantAuthnRequestsSigned(src.m_WantAuthnRequestsSigned);
@@ -1210,7 +1244,7 @@ namespace opensaml {
                     }
                 }
             }
-            
+
             IMPL_XMLOBJECT_CLONE(IDPSSODescriptor);
             SSODescriptorType* cloneSSODescriptorType() const {
                 return new IDPSSODescriptorImpl(*this);
@@ -1218,7 +1252,7 @@ namespace opensaml {
             RoleDescriptor* cloneRoleDescriptor() const {
                 return new IDPSSODescriptorImpl(*this);
             }
-            
+
             IMPL_BOOLEAN_ATTRIB(WantAuthnRequestsSigned);
             IMPL_TYPED_CHILDREN(SingleSignOnService,m_pos_SingleSignOnService);
             IMPL_TYPED_CHILDREN(NameIDMappingService,m_pos_NameIDMappingService);
@@ -1241,7 +1275,7 @@ namespace opensaml {
                 MARSHALL_BOOLEAN_ATTRIB(WantAuthnRequestsSigned,WANTAUTHNREQUESTSSIGNED,NULL);
                 RoleDescriptorImpl::marshallAttributes(domElement);
             }
-            
+
             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
                 PROC_TYPED_CHILDREN(SingleSignOnService,SAML20MD_NS,false);
                 PROC_TYPED_CHILDREN(NameIDMappingService,SAML20MD_NS,false);
@@ -1269,12 +1303,12 @@ namespace opensaml {
                 XMLString::release(&m_NameFormat);
                 XMLString::release(&m_FriendlyName);
             }
-    
+
             RequestedAttributeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
                 init();
             }
-                
+
             RequestedAttributeImpl(const RequestedAttributeImpl& src)
                     : AbstractXMLObject(src), AbstractComplexElement(src),
                         AbstractAttributeExtensibleXMLObject(src), AbstractDOMCachingXMLObject(src) {
@@ -1290,18 +1324,18 @@ namespace opensaml {
                     }
                 }
             }
-            
+
             IMPL_XMLOBJECT_CLONE(RequestedAttribute);
             Attribute* cloneAttribute() const {
                 return new RequestedAttributeImpl(*this);
             }
-            
+
             IMPL_STRING_ATTRIB(Name);
             IMPL_STRING_ATTRIB(NameFormat);
             IMPL_STRING_ATTRIB(FriendlyName);
             IMPL_BOOLEAN_ATTRIB(isRequired);
             IMPL_XMLOBJECT_CHILDREN(AttributeValue,m_children.end());
-    
+
             void setAttribute(const QName& qualifiedName, const XMLCh* value, bool ID=false) {
                 if (!qualifiedName.hasNamespaceURI()) {
                     if (XMLString::equals(qualifiedName.getLocalPart(),NAME_ATTRIB_NAME)) {
@@ -1350,7 +1384,7 @@ namespace opensaml {
         {
             list<XMLObject*>::iterator m_pos_ServiceDescription;
             list<XMLObject*>::iterator m_pos_RequestedAttribute;
-            
+
                void init() {
                 m_Index=NULL;
                 m_isDefault=XML_BOOL_NULL;
@@ -1365,12 +1399,12 @@ namespace opensaml {
             virtual ~AttributeConsumingServiceImpl() {
                 XMLString::release(&m_Index);
             }
-    
+
             AttributeConsumingServiceImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
                 init();
             }
-                
+
             AttributeConsumingServiceImpl(const AttributeConsumingServiceImpl& src)
                     : AbstractXMLObject(src), AbstractComplexElement(src), AbstractDOMCachingXMLObject(src) {
                 init();
@@ -1395,14 +1429,14 @@ namespace opensaml {
                     }
                 }
             }
-            
+
             IMPL_XMLOBJECT_CLONE(AttributeConsumingService);
             IMPL_INTEGER_ATTRIB(Index);
             IMPL_BOOLEAN_ATTRIB(isDefault);
             IMPL_TYPED_CHILDREN(ServiceName,m_pos_ServiceDescription);
             IMPL_TYPED_CHILDREN(ServiceDescription,m_pos_RequestedAttribute);
             IMPL_TYPED_CHILDREN(RequestedAttribute,m_children.end());
-    
+
         protected:
             void marshallAttributes(DOMElement* domElement) const {
                 MARSHALL_INTEGER_ATTRIB(Index,INDEX,NULL);
@@ -1426,7 +1460,7 @@ namespace opensaml {
         class SAML_DLLLOCAL SPSSODescriptorImpl : public virtual SPSSODescriptor, public SSODescriptorTypeImpl
         {
             list<XMLObject*>::iterator m_pos_AssertionConsumerService;
-            
+
             void init() {
                 m_AuthnRequestsSigned=XML_BOOL_NULL;
                 m_WantAssertionsSigned=XML_BOOL_NULL;
@@ -1434,15 +1468,15 @@ namespace opensaml {
                 m_pos_AssertionConsumerService=m_pos_NameIDFormat;
                 ++m_pos_AssertionConsumerService;
             }
-        
+
         public:
             virtual ~SPSSODescriptorImpl() {}
-    
+
             SPSSODescriptorImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
                 init();
             }
-                
+
             SPSSODescriptorImpl(const SPSSODescriptorImpl& src) : AbstractXMLObject(src), SSODescriptorTypeImpl(src) {
                 init();
                 AuthnRequestsSigned(src.m_AuthnRequestsSigned);
@@ -1460,7 +1494,7 @@ namespace opensaml {
                     }
                 }
             }
-            
+
             IMPL_XMLOBJECT_CLONE(SPSSODescriptor);
             SSODescriptorType* cloneSSODescriptorType() const {
                 return cloneSPSSODescriptor();
@@ -1468,7 +1502,7 @@ namespace opensaml {
             RoleDescriptor* cloneRoleDescriptor() const {
                 return cloneSPSSODescriptor();
             }
-            
+
             IMPL_BOOLEAN_ATTRIB(AuthnRequestsSigned);
             IMPL_BOOLEAN_ATTRIB(WantAssertionsSigned);
             IMPL_TYPED_CHILDREN(AssertionConsumerService,m_pos_AssertionConsumerService);
@@ -1494,7 +1528,7 @@ namespace opensaml {
                 MARSHALL_BOOLEAN_ATTRIB(WantAssertionsSigned,WANTASSERTIONSSIGNED,NULL);
                 RoleDescriptorImpl::marshallAttributes(domElement);
             }
-            
+
             void processChildElement(XMLObject* childXMLObject, const DOMElement* root) {
                 PROC_TYPED_CHILDREN(AssertionConsumerService,SAML20MD_NS,false);
                 PROC_TYPED_CHILDREN(AttributeConsumingService,SAML20MD_NS,false);
@@ -1506,7 +1540,7 @@ namespace opensaml {
         {
             list<XMLObject*>::iterator m_pos_AuthnQueryService;
             list<XMLObject*>::iterator m_pos_AssertionIDRequestService;
-            
+
             void init() {
                 m_children.push_back(NULL);
                 m_children.push_back(NULL);
@@ -1515,15 +1549,15 @@ namespace opensaml {
                 m_pos_AssertionIDRequestService=m_pos_AuthnQueryService;
                 ++m_pos_AssertionIDRequestService;
             }
-        
+
         public:
             virtual ~AuthnAuthorityDescriptorImpl() {}
-    
+
             AuthnAuthorityDescriptorImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
                 init();
             }
-                
+
             AuthnAuthorityDescriptorImpl(const AuthnAuthorityDescriptorImpl& src) : AbstractXMLObject(src), RoleDescriptorImpl(src) {
                 init();
                 VectorOf(AuthnQueryService) v=getAuthnQueryServices();
@@ -1545,12 +1579,12 @@ namespace opensaml {
                     }
                 }
             }
-            
+
             IMPL_XMLOBJECT_CLONE(AuthnAuthorityDescriptor);
             RoleDescriptor* cloneRoleDescriptor() const {
                 return cloneAuthnAuthorityDescriptor();
             }
-            
+
             IMPL_TYPED_CHILDREN(AuthnQueryService,m_pos_AuthnQueryService);
             IMPL_TYPED_CHILDREN(AssertionIDRequestService,m_pos_AssertionIDRequestService);
             IMPL_TYPED_CHILDREN(NameIDFormat,m_children.end());
@@ -1568,7 +1602,7 @@ namespace opensaml {
         {
             list<XMLObject*>::iterator m_pos_AuthzService;
             list<XMLObject*>::iterator m_pos_AssertionIDRequestService;
-            
+
             void init() {
                 m_children.push_back(NULL);
                 m_children.push_back(NULL);
@@ -1577,15 +1611,15 @@ namespace opensaml {
                 m_pos_AssertionIDRequestService=m_pos_AuthzService;
                 ++m_pos_AssertionIDRequestService;
             }
-        
+
         public:
             virtual ~PDPDescriptorImpl() {}
-    
+
             PDPDescriptorImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
                 init();
             }
-                
+
             PDPDescriptorImpl(const PDPDescriptorImpl& src) : AbstractXMLObject(src), RoleDescriptorImpl(src) {
                 init();
                 VectorOf(AuthzService) v=getAuthzServices();
@@ -1607,12 +1641,12 @@ namespace opensaml {
                     }
                 }
             }
-            
+
             IMPL_XMLOBJECT_CLONE(PDPDescriptor);
             RoleDescriptor* cloneRoleDescriptor() const {
                 return clonePDPDescriptor();
             }
-            
+
             IMPL_TYPED_CHILDREN(AuthzService,m_pos_AuthzService);
             IMPL_TYPED_CHILDREN(AssertionIDRequestService,m_pos_AssertionIDRequestService);
             IMPL_TYPED_CHILDREN(NameIDFormat,m_children.end());
@@ -1632,7 +1666,7 @@ namespace opensaml {
             list<XMLObject*>::iterator m_pos_AssertionIDRequestService;
             list<XMLObject*>::iterator m_pos_NameIDFormat;
             list<XMLObject*>::iterator m_pos_AttributeProfile;
-        
+
             void init() {
                 m_children.push_back(NULL);
                 m_children.push_back(NULL);
@@ -1647,15 +1681,15 @@ namespace opensaml {
                 m_pos_AttributeProfile=m_pos_NameIDFormat;
                 ++m_pos_AttributeProfile;
             }
-        
+
         public:
             virtual ~AttributeAuthorityDescriptorImpl() {}
-    
+
             AttributeAuthorityDescriptorImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
                 init();
             }
-                
+
             AttributeAuthorityDescriptorImpl(const AttributeAuthorityDescriptorImpl& src) : AbstractXMLObject(src), RoleDescriptorImpl(src) {
                 init();
                 VectorOf(AttributeService) v=getAttributeServices();
@@ -1694,7 +1728,7 @@ namespace opensaml {
             RoleDescriptor* cloneRoleDescriptor() const {
                 return cloneAttributeAuthorityDescriptor();
             }
-            
+
             IMPL_TYPED_CHILDREN(AttributeService,m_pos_AttributeService);
             IMPL_TYPED_CHILDREN(AssertionIDRequestService,m_pos_AssertionIDRequestService);
             IMPL_TYPED_CHILDREN(NameIDFormat,m_pos_NameIDFormat);
@@ -1720,22 +1754,22 @@ namespace opensaml {
                 m_pos_NameIDFormat=m_pos_ContactPerson;
                 ++m_pos_NameIDFormat;
             }
-        
+
         protected:
             list<XMLObject*>::iterator m_pos_NameIDFormat;
-            
+
             QueryDescriptorTypeImpl() {
                 init();
             }
-        
+
         public:
             virtual ~QueryDescriptorTypeImpl() {}
-    
+
             QueryDescriptorTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
                 init();
             }
-                
+
             QueryDescriptorTypeImpl(const QueryDescriptorTypeImpl& src) : AbstractXMLObject(src), RoleDescriptorImpl(src) {
                 init();
                 WantAssertionsSigned(src.m_WantAssertionsSigned);
@@ -1746,7 +1780,7 @@ namespace opensaml {
                     }
                 }
             }
-            
+
             IMPL_BOOLEAN_ATTRIB(WantAssertionsSigned);
             IMPL_TYPED_CHILDREN(NameIDFormat,m_pos_NameIDFormat);
 
@@ -1776,12 +1810,12 @@ namespace opensaml {
         {
         public:
             virtual ~AuthnQueryDescriptorTypeImpl() {}
-    
+
             AuthnQueryDescriptorTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {}
-                
+
             AuthnQueryDescriptorTypeImpl(const AuthnQueryDescriptorTypeImpl& src) : AbstractXMLObject(src), QueryDescriptorTypeImpl(src) {}
-            
+
             IMPL_XMLOBJECT_CLONE(AuthnQueryDescriptorType);
             QueryDescriptorType* cloneQueryDescriptorType() const {
                 return new AuthnQueryDescriptorTypeImpl(*this);
@@ -1795,10 +1829,10 @@ namespace opensaml {
         {
         public:
             virtual ~AttributeQueryDescriptorTypeImpl() {}
-    
+
             AttributeQueryDescriptorTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {}
-                
+
             AttributeQueryDescriptorTypeImpl(const AttributeQueryDescriptorTypeImpl& src)
                     : AbstractXMLObject(src), QueryDescriptorTypeImpl(src) {
                 VectorOf(AttributeConsumingService) w=getAttributeConsumingServices();
@@ -1808,7 +1842,7 @@ namespace opensaml {
                     }
                 }
             }
-            
+
             IMPL_XMLOBJECT_CLONE(AttributeQueryDescriptorType);
             QueryDescriptorType* cloneQueryDescriptorType() const {
                 return new AttributeQueryDescriptorTypeImpl(*this);
@@ -1816,7 +1850,7 @@ namespace opensaml {
             RoleDescriptor* cloneRoleDescriptor() const {
                 return new AttributeQueryDescriptorTypeImpl(*this);
             }
-            
+
             IMPL_TYPED_CHILDREN(AttributeConsumingService,m_children.end());
 
         protected:
@@ -1830,10 +1864,10 @@ namespace opensaml {
         {
         public:
             virtual ~AuthzDecisionQueryDescriptorTypeImpl() {}
-    
+
             AuthzDecisionQueryDescriptorTypeImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {}
-                
+
             AuthzDecisionQueryDescriptorTypeImpl(const AuthzDecisionQueryDescriptorTypeImpl& src)
                     : AbstractXMLObject(src), QueryDescriptorTypeImpl(src) {
                 VectorOf(ActionNamespace) w=getActionNamespaces();
@@ -1843,7 +1877,7 @@ namespace opensaml {
                     }
                 }
             }
-            
+
             IMPL_XMLOBJECT_CLONE(AuthzDecisionQueryDescriptorType);
             QueryDescriptorType* cloneQueryDescriptorType() const {
                 return new AuthzDecisionQueryDescriptorTypeImpl(*this);
@@ -1851,7 +1885,7 @@ namespace opensaml {
             RoleDescriptor* cloneRoleDescriptor() const {
                 return new AuthzDecisionQueryDescriptorTypeImpl(*this);
             }
-            
+
             IMPL_TYPED_CHILDREN(ActionNamespace,m_children.end());
 
         protected:
@@ -1885,7 +1919,7 @@ namespace opensaml {
                 m_pos_AffiliateMember=m_pos_Extensions;
                 ++m_pos_AffiliateMember;
             }
-            
+
         public:
             virtual ~AffiliationDescriptorImpl() {
                 XMLString::release(&m_ID);
@@ -1893,12 +1927,12 @@ namespace opensaml {
                 delete m_ValidUntil;
                 delete m_CacheDuration;
             }
-    
+
             AffiliationDescriptorImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
                 init();
             }
-                
+
             AffiliationDescriptorImpl(const AffiliationDescriptorImpl& src)
                     : AbstractXMLObject(src), AbstractComplexElement(src),
                         AbstractAttributeExtensibleXMLObject(src), AbstractDOMCachingXMLObject(src) {
@@ -1911,7 +1945,7 @@ namespace opensaml {
                     setSignature(src.getSignature()->cloneSignature());
                 if (src.getExtensions())
                     setExtensions(src.getExtensions()->cloneExtensions());
-                
+
                 VectorOf(KeyDescriptor) v=getKeyDescriptors();
                 for (vector<KeyDescriptor*>::const_iterator i=src.m_KeyDescriptors.begin(); i!=src.m_KeyDescriptors.end(); i++) {
                     if (*i) {
@@ -1937,7 +1971,7 @@ namespace opensaml {
             Signature* getSignature() const {
                 return m_Signature;
             }
-            
+
             void setSignature(Signature* sig) {
                 prepareForAssignment(m_Signature,sig);
                 *m_pos_Signature=m_Signature=sig;
@@ -1945,15 +1979,15 @@ namespace opensaml {
                 if (m_Signature)
                     m_Signature->setContentReference(new opensaml::ContentReference(*this));
             }
-            
+
             IMPL_ID_ATTRIB(ID);
             IMPL_STRING_ATTRIB(AffiliationOwnerID);
             IMPL_DATETIME_ATTRIB(ValidUntil,SAMLTIME_MAX);
-            IMPL_DATETIME_ATTRIB(CacheDuration,0);
+            IMPL_DURATION_ATTRIB(CacheDuration,0);
             IMPL_TYPED_CHILD(Extensions);
             IMPL_TYPED_CHILDREN(AffiliateMember,m_pos_AffiliateMember);
             IMPL_TYPED_CHILDREN(KeyDescriptor,m_children.end());
-    
+
             void setAttribute(const QName& qualifiedName, const XMLCh* value, bool ID=false) {
                 if (!qualifiedName.hasNamespaceURI()) {
                     if (XMLString::equals(qualifiedName.getLocalPart(),ID_ATTRIB_NAME)) {
@@ -2031,7 +2065,7 @@ namespace opensaml {
                 m_pos_ContactPerson=m_pos_Organization;
                 ++m_pos_ContactPerson;
             }
-            
+
         public:
             virtual ~EntityDescriptorImpl() {
                 XMLString::release(&m_ID);
@@ -2039,12 +2073,12 @@ namespace opensaml {
                 delete m_ValidUntil;
                 delete m_CacheDuration;
             }
-    
+
             EntityDescriptorImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
                 init();
             }
-                
+
             EntityDescriptorImpl(const EntityDescriptorImpl& src)
                     : AbstractXMLObject(src), AbstractComplexElement(src),
                         AbstractAttributeExtensibleXMLObject(src), AbstractDOMCachingXMLObject(src) {
@@ -2061,7 +2095,7 @@ namespace opensaml {
                     setAffiliationDescriptor(src.getAffiliationDescriptor()->cloneAffiliationDescriptor());
                 if (src.getOrganization())
                     setOrganization(src.getOrganization()->cloneOrganization());
-                
+
                 for (list<XMLObject*>::const_iterator i=src.m_children.begin(); i!=src.m_children.end(); i++) {
                     if (*i) {
                         IDPSSODescriptor* idp=dynamic_cast<IDPSSODescriptor*>(*i);
@@ -2069,7 +2103,7 @@ namespace opensaml {
                             getIDPSSODescriptors().push_back(idp->cloneIDPSSODescriptor());
                             continue;
                         }
-                        
+
                         SPSSODescriptor* sp=dynamic_cast<SPSSODescriptor*>(*i);
                         if (sp) {
                             getSPSSODescriptors().push_back(sp->cloneSPSSODescriptor());
@@ -2093,7 +2127,7 @@ namespace opensaml {
                             getPDPDescriptors().push_back(pdp->clonePDPDescriptor());
                             continue;
                         }
-    
+
                         AuthnQueryDescriptorType* authnq=dynamic_cast<AuthnQueryDescriptorType*>(*i);
                         if (authnq) {
                             getAuthnQueryDescriptorTypes().push_back(authnq->cloneAuthnQueryDescriptorType());
@@ -2145,7 +2179,7 @@ namespace opensaml {
             Signature* getSignature() const {
                 return m_Signature;
             }
-            
+
             void setSignature(Signature* sig) {
                 prepareForAssignment(m_Signature,sig);
                 *m_pos_Signature=m_Signature=sig;
@@ -2153,11 +2187,11 @@ namespace opensaml {
                 if (m_Signature)
                     m_Signature->setContentReference(new opensaml::ContentReference(*this));
             }
-            
+
             IMPL_ID_ATTRIB(ID);
             IMPL_STRING_ATTRIB(EntityID);
             IMPL_DATETIME_ATTRIB(ValidUntil,SAMLTIME_MAX);
-            IMPL_DATETIME_ATTRIB(CacheDuration,0);
+            IMPL_DURATION_ATTRIB(CacheDuration,0);
             IMPL_TYPED_CHILD(Extensions);
             IMPL_TYPED_CHILDREN(RoleDescriptor,m_pos_AffiliationDescriptor);
             IMPL_TYPED_CHILDREN(IDPSSODescriptor,m_pos_AffiliationDescriptor);
@@ -2172,7 +2206,7 @@ namespace opensaml {
             IMPL_TYPED_CHILD(Organization);
             IMPL_TYPED_CHILDREN(ContactPerson,m_pos_ContactPerson);
             IMPL_TYPED_CHILDREN(AdditionalMetadataLocation,m_children.end());
-    
+
             void setAttribute(const QName& qualifiedName, const XMLCh* value, bool ID=false) {
                 if (!qualifiedName.hasNamespaceURI()) {
                     if (XMLString::equals(qualifiedName.getLocalPart(),ID_ATTRIB_NAME)) {
@@ -2195,105 +2229,28 @@ namespace opensaml {
                 AbstractAttributeExtensibleXMLObject::setAttribute(qualifiedName, value, ID);
             }
 
-            const IDPSSODescriptor* getIDPSSODescriptor(const XMLCh* protocol) const {
-                for (vector<IDPSSODescriptor*>::const_iterator i=m_IDPSSODescriptors.begin(); i!=m_IDPSSODescriptors.end(); i++) {
-                    if ((*i)->hasSupport(protocol) && (*i)->isValid())
-                        return (*i);
-                }
-                return NULL;
-            }
-            
-            const SPSSODescriptor* getSPSSODescriptor(const XMLCh* protocol) const {
-                for (vector<SPSSODescriptor*>::const_iterator i=m_SPSSODescriptors.begin(); i!=m_SPSSODescriptors.end(); i++) {
-                    if ((*i)->hasSupport(protocol) && (*i)->isValid())
-                        return (*i);
-                }
-                return NULL;
-            }
-            
-            const AuthnAuthorityDescriptor* getAuthnAuthorityDescriptor(const XMLCh* protocol) const {
-                for (vector<AuthnAuthorityDescriptor*>::const_iterator i=m_AuthnAuthorityDescriptors.begin(); i!=m_AuthnAuthorityDescriptors.end(); i++) {
-                    if ((*i)->hasSupport(protocol) && (*i)->isValid())
-                        return (*i);
-                }
-                return NULL;
-            }
-            
-            const AttributeAuthorityDescriptor* getAttributeAuthorityDescriptor(const XMLCh* protocol) const {
-                for (vector<AttributeAuthorityDescriptor*>::const_iterator i=m_AttributeAuthorityDescriptors.begin(); i!=m_AttributeAuthorityDescriptors.end(); i++) {
-                    if ((*i)->hasSupport(protocol) && (*i)->isValid())
-                        return (*i);
-                }
-                return NULL;
-            }
-            
-            const PDPDescriptor* getPDPDescriptor(const XMLCh* protocol) const {
-                for (vector<PDPDescriptor*>::const_iterator i=m_PDPDescriptors.begin(); i!=m_PDPDescriptors.end(); i++) {
-                    if ((*i)->hasSupport(protocol) && (*i)->isValid())
-                        return (*i);
-                }
-                return NULL;
-            }
-
-            const AuthnQueryDescriptorType* getAuthnQueryDescriptorType(const XMLCh* protocol) const {
-                for (vector<AuthnQueryDescriptorType*>::const_iterator i=m_AuthnQueryDescriptorTypes.begin(); i!=m_AuthnQueryDescriptorTypes.end(); i++) {
-                    if ((*i)->hasSupport(protocol) && (*i)->isValid())
-                        return (*i);
-                }
-                return NULL;
-            }
-
-            const AttributeQueryDescriptorType* getAttributeQueryDescriptorType(const XMLCh* protocol) const {
-                for (vector<AttributeQueryDescriptorType*>::const_iterator i=m_AttributeQueryDescriptorTypes.begin(); i!=m_AttributeQueryDescriptorTypes.end(); i++) {
-                    if ((*i)->hasSupport(protocol) && (*i)->isValid())
-                        return (*i);
-                }
-                return NULL;
-            }
-            
-            const AuthzDecisionQueryDescriptorType* getAuthzDecisionQueryDescriptorType(const XMLCh* protocol) const {
-                for (vector<AuthzDecisionQueryDescriptorType*>::const_iterator i=m_AuthzDecisionQueryDescriptorTypes.begin(); i!=m_AuthzDecisionQueryDescriptorTypes.end(); i++) {
-                    if ((*i)->hasSupport(protocol) && (*i)->isValid())
-                        return (*i);
-                }
-                return NULL;
-            }
-
             const RoleDescriptor* getRoleDescriptor(const xmltooling::QName& qname, const XMLCh* protocol) const {
                 // Check for "known" elements/types.
-                QName q;
-                q.setNamespaceURI(SAML20MD_NS);
-                q.setLocalPart(IDPSSODescriptor::LOCAL_NAME);
-                if (q == qname)
-                    return getIDPSSODescriptor(protocol);
-                q.setLocalPart(SPSSODescriptor::LOCAL_NAME);
-                if (q == qname)
-                    return getSPSSODescriptor(protocol);
-                q.setLocalPart(AuthnAuthorityDescriptor::LOCAL_NAME);
-                if (q == qname)
-                    return getAuthnAuthorityDescriptor(protocol);
-                q.setLocalPart(AttributeAuthorityDescriptor::LOCAL_NAME);
-                if (q == qname)
-                    return getAttributeAuthorityDescriptor(protocol);
-                q.setLocalPart(PDPDescriptor::LOCAL_NAME);
-                if (q == qname)
-                    return getPDPDescriptor(protocol);
-                q.setNamespaceURI(samlconstants::SAML20MD_QUERY_EXT_NS);
-                q.setLocalPart(AuthnQueryDescriptorType::TYPE_NAME);
-                if (q == qname)
-                    return getAuthnQueryDescriptorType(protocol);
-                q.setLocalPart(AttributeQueryDescriptorType::TYPE_NAME);
-                if (q == qname)
-                    return getAttributeQueryDescriptorType(protocol);
-                q.setLocalPart(AuthzDecisionQueryDescriptorType::TYPE_NAME);
-                if (q == qname)
-                    return getAuthzDecisionQueryDescriptorType(protocol);
-                
-                for (vector<RoleDescriptor*>::const_iterator i=m_RoleDescriptors.begin(); i!=m_RoleDescriptors.end(); i++) {
-                    if ((*i)->getSchemaType() && qname==(*((*i)->getSchemaType())) && (*i)->hasSupport(protocol) && (*i)->isValid())
-                        return (*i);
-                }
-                return NULL;
+                if (qname == IDPSSODescriptor::ELEMENT_QNAME)
+                    return find_if(m_IDPSSODescriptors, isValidForProtocol(protocol));
+                if (qname == SPSSODescriptor::ELEMENT_QNAME)
+                    return find_if(m_SPSSODescriptors, isValidForProtocol(protocol));
+                if (qname == AuthnAuthorityDescriptor::ELEMENT_QNAME)
+                    return find_if(m_AuthnAuthorityDescriptors, isValidForProtocol(protocol));
+                if (qname == AttributeAuthorityDescriptor::ELEMENT_QNAME)
+                    return find_if(m_AttributeAuthorityDescriptors, isValidForProtocol(protocol));
+                if (qname == PDPDescriptor::ELEMENT_QNAME)
+                    return find_if(m_PDPDescriptors, isValidForProtocol(protocol));
+                if (qname == AuthnQueryDescriptorType::TYPE_QNAME)
+                    return find_if(m_AuthnQueryDescriptorTypes, isValidForProtocol(protocol));
+                if (qname == AttributeQueryDescriptorType::TYPE_QNAME)
+                    return find_if(m_AttributeQueryDescriptorTypes, isValidForProtocol(protocol));
+                if (qname == AuthzDecisionQueryDescriptorType::TYPE_QNAME)
+                    return find_if(m_AuthzDecisionQueryDescriptorTypes, isValidForProtocol(protocol));
+
+                vector<RoleDescriptor*>::const_iterator i =
+                    find_if(m_RoleDescriptors.begin(), m_RoleDescriptors.end(), ofTypeValidForProtocol(qname,protocol));
+                return (i!=m_RoleDescriptors.end()) ? *i : NULL;
             }
 
         protected:
@@ -2348,7 +2305,7 @@ namespace opensaml {
                 m_pos_Extensions=m_pos_Signature;
                 ++m_pos_Extensions;
             }
-            
+
         public:
             virtual ~EntitiesDescriptorImpl() {
                 XMLString::release(&m_ID);
@@ -2356,12 +2313,12 @@ namespace opensaml {
                 delete m_ValidUntil;
                 delete m_CacheDuration;
             }
-    
+
             EntitiesDescriptorImpl(const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType)
                 : AbstractXMLObject(nsURI, localName, prefix, schemaType) {
                 init();
             }
-                
+
             EntitiesDescriptorImpl(const EntitiesDescriptorImpl& src)
                     : AbstractXMLObject(src), AbstractComplexElement(src), AbstractDOMCachingXMLObject(src) {
                 init();
@@ -2373,7 +2330,7 @@ namespace opensaml {
                     setSignature(src.getSignature()->cloneSignature());
                 if (src.getExtensions())
                     setExtensions(src.getExtensions()->cloneExtensions());
-                
+
                 for (list<XMLObject*>::const_iterator i=src.m_children.begin(); i!=src.m_children.end(); i++) {
                     if (*i) {
                         EntityDescriptor* e=dynamic_cast<EntityDescriptor*>(*i);
@@ -2381,7 +2338,7 @@ namespace opensaml {
                             getEntityDescriptors().push_back(e->cloneEntityDescriptor());
                             continue;
                         }
-                        
+
                         EntitiesDescriptor* es=dynamic_cast<EntitiesDescriptor*>(*i);
                         if (es) {
                             getEntitiesDescriptors().push_back(es->cloneEntitiesDescriptor());
@@ -2402,7 +2359,7 @@ namespace opensaml {
             Signature* getSignature() const {
                 return m_Signature;
             }
-            
+
             void setSignature(Signature* sig) {
                 prepareForAssignment(m_Signature,sig);
                 *m_pos_Signature=m_Signature=sig;
@@ -2410,15 +2367,15 @@ namespace opensaml {
                 if (m_Signature)
                     m_Signature->setContentReference(new opensaml::ContentReference(*this));
             }
-            
+
             IMPL_ID_ATTRIB(ID);
             IMPL_STRING_ATTRIB(Name);
             IMPL_DATETIME_ATTRIB(ValidUntil,SAMLTIME_MAX);
-            IMPL_DATETIME_ATTRIB(CacheDuration,0);
+            IMPL_DURATION_ATTRIB(CacheDuration,0);
             IMPL_TYPED_CHILD(Extensions);
             IMPL_TYPED_CHILDREN(EntityDescriptor,m_children.end());
             IMPL_TYPED_CHILDREN(EntitiesDescriptor,m_children.end());
-    
+
         protected:
             void marshallAttributes(DOMElement* domElement) const {
                 MARSHALL_ID_ATTRIB(ID,ID,NULL);
@@ -2450,6 +2407,15 @@ namespace opensaml {
     #pragma warning( pop )
 #endif
 
+IMPL_ELEMENT_QNAME(IDPSSODescriptor, SAML20MD_NS, SAML20MD_PREFIX);
+IMPL_ELEMENT_QNAME(SPSSODescriptor, SAML20MD_NS, SAML20MD_PREFIX);
+IMPL_ELEMENT_QNAME(AuthnAuthorityDescriptor, SAML20MD_NS, SAML20MD_PREFIX);
+IMPL_ELEMENT_QNAME(AttributeAuthorityDescriptor, SAML20MD_NS, SAML20MD_PREFIX);
+IMPL_ELEMENT_QNAME(PDPDescriptor, SAML20MD_NS, SAML20MD_PREFIX);
+IMPL_TYPE_QNAME(AuthnQueryDescriptorType, SAML20MD_QUERY_EXT_NS, SAML20MD_QUERY_EXT_PREFIX);
+IMPL_TYPE_QNAME(AttributeQueryDescriptorType, SAML20MD_QUERY_EXT_NS, SAML20MD_QUERY_EXT_PREFIX);
+IMPL_TYPE_QNAME(AuthzDecisionQueryDescriptorType, SAML20MD_QUERY_EXT_NS, SAML20MD_QUERY_EXT_PREFIX);
+
 // Builder Implementations
 
 IMPL_XMLOBJECTBUILDER(AdditionalMetadataLocation);
@@ -2501,6 +2467,17 @@ IMPL_XMLOBJECTBUILDER(TelephoneNumber);
 IMPL_XMLOBJECTBUILDER(ActionNamespace);
 IMPL_XMLOBJECTBUILDER(SourceID);
 
+#ifdef HAVE_COVARIANT_RETURNS
+RoleDescriptor* RoleDescriptorBuilder::buildObject(
+#else
+xmltooling::XMLObject* RoleDescriptorBuilder::buildObject(
+#endif
+    const XMLCh* nsURI, const XMLCh* localName, const XMLCh* prefix, const QName* schemaType
+    ) const
+{
+    return new RoleDescriptorTypeImpl(nsURI,localName,prefix,schemaType);
+}
+
 const XMLCh ActionNamespace::LOCAL_NAME[] =             UNICODE_LITERAL_15(A,c,t,i,o,n,N,a,m,e,s,p,a,c,e);
 const XMLCh AdditionalMetadataLocation::LOCAL_NAME[] =  UNICODE_LITERAL_26(A,d,d,i,t,i,o,n,a,l,M,e,t,a,d,a,t,a,L,o,c,a,t,i,o,n);
 const XMLCh AdditionalMetadataLocation::TYPE_NAME[] =   UNICODE_LITERAL_30(A,d,d,i,t,i,o,n,a,l,M,e,t,a,d,a,t,a,L,o,c,a,t,i,o,n,T,y,p,e);